Alternatives to ISMS.online

Compare ISMS.online alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to ISMS.online in 2024. Compare features, ratings, user reviews, pricing, and more from ISMS.online competitors and alternatives in order to make an informed decision for your business.

  • 1
    Hyperproof

    Hyperproof

    Hyperproof

    Hyperproof makes building out and managing your information security frameworks easy by automating repetitive compliance operation tasks so your team can focus on the bigger things. The Hyperproof solution also offers powerful collaboration features that make it easy for your team to coordinate efforts, collect evidence, and work directly with auditors in a single interface. Gone are the days of uncertainty around audit preparation and compliance management process. With Hyperproof you get a holistic view of your compliance programs with progress tracking, program health monitoring, and risk management.
    Compare vs. ISMS.online View Software
    Visit Website
  • 2
    StandardFusion

    StandardFusion

    StandardFusion

    A GRC solution for technology-focused SMB and Enterprise Information Security teams. StandardFusion eliminates spreadsheet pain by using a single system of record. Identify, assess, treat, track and report on risks with confidence. Turn audit-based activities into a standardized process. Conduct audits with certainty and direct access to evidence. Manage compliance to multiple standards; ISO, SOC, NIST, HIPAA, GDPR, PCI-DSS, FedRAMP and more. Manage vendor and 3rd party risk, and security questionnaires easily in one place. StandardFusion is a Cloud-Based SaaS or on-premise GRC platform designed to make InfoSec compliance simple, approachable and scalable. Connect what your organization does, with what your organization needs to do.
    Compare vs. ISMS.online View Software
    Visit Website
  • 3
    LogicGate Risk Cloud
    LogicGate’s leading GRC process automation platform, Risk Cloud™, enables organizations to transform disorganized risk and compliance operations into agile process applications, without writing a single line of code. LogicGate believes that flexible, easy-to-use enterprise technology can change the trajectory of organizations and the lives of their employees. We are dedicated to transforming the way companies manage their governance, risk, and compliance (GRC) programs, so they can manage risk with confidence. LogicGate’s Risk Cloud platform and cloud-based applications, combined with raving fan service and expertly crafted content, enable organizations to transform disorganized risk and compliance operations into agile processes, without writing a single line of code.
  • 4
    AuditBoard

    AuditBoard

    AuditBoard

    AuditBoard transforms how audit, risk, and compliance professionals manage today’s dynamic risk landscape with a modern, connected platform that engages the front lines, surfaces the risks that matter, and drives better strategic decision-making. More than 25% of the Fortune 500 leverage AuditBoard to move their businesses forward with greater clarity and agility. AuditBoard is top-rated in audit management and GRC software on G2, and was recently ranked as one of the 100 fastest-growing technology companies in North America by Deloitte. To learn more, visit: auditboard.com.
  • 5
    ControlMap

    ControlMap

    ControlMap

    Is cybersecurity compliance taking too much time and becoming an ever-growing challenge to manage? Do you need a cybersecurity audit done to win a deal? If yes, then you are at the right place. Controlmap helps companies of all sizes easily and quickly achieve SOC 2, ISO-27001, NIST, CSA STAR, or other Infosec certifications. ControlMap's cybersecurity compliance platform cuts manual grunt work by up to 80% by automating evidence collection, eliminating spreadsheets, and making manual follow-ups obsolete. With Risks, Controls, Policies, and Evidence continuously connected to the right people in your company in a single platform, you know you can sleep well. ControlMap continuously does the heavy lifting of compliance work for you, freeing you to do what your business needs. It follows up on scheduled tasks, automatically collects Evidence from the cloud, reminds employees to fulfill their compliance duties such as reading and acknowledging policies. To learn more, contact us.
  • 6
    RiskWatch

    RiskWatch

    RiskWatch

    RiskWatch risk assessment and compliance management solutions use a survey-based process for physical & information security in which a series of questions are asked about an asset and a score is calculated based on responses. Additional metrics can be combined with the survey score to value the asset, rate likelihood, and impact. Assign tasks and manage remediation based on survey results. Identify the risk factors of each asset you assess. Receive notifications for non-compliance to your custom requirements and any relevant standards/regulations.
    Starting Price: $99/month/user
  • 7
    Scrut Automation
    With Scrut, automate your risk assessment and monitoring, build your own unique risk-first infosec program, effortlessly manage multiple compliance audits, and demonstrate trust with your customers, all from a single window. Discover cyber assets, set up your infosec program and controls, continuously monitor your controls for 24/7 compliance, and manage multiple compliance audits simultaneously, all through a single window on Scrut. Monitor risks across your infrastructure and application landscape in real-time and continuously stay compliant with 20+ compliance frameworks. Collaborate with team members, auditors, and pen-testers with automated workflows and seamless artifact sharing. Create, assign, and monitor tasks to manage daily compliance with automated alerts and reminders. With the help of 70+ integrations with commonly used applications, make continuous security compliance effortless. Scrut’s intuitive dashboards provide quick overviews and insights.
  • 8
    Secureframe

    Secureframe

    Secureframe

    Secureframe helps organizations get SOC 2 and ISO 27001 compliant the smart way. We help you stay secure at every stage of growth. Get SOC 2 ready in weeks, not months. Preparing for a SOC 2 can be confusing and full of surprises. We believe achieving best-in-class security should be transparent at every step. With our clear pricing and process, know exactly what you’re getting from the start. You don’t have time to fetch your vendor data or manually onboard employees. We’ve streamlined every step for you, automating hundreds of manual tasks. Your employees can easily onboard themselves through our seamless workflows, saving you both time. Maintain your SOC 2 with ease. Our alerts and reports notify you when there’s a critical vulnerability, so you can fix it quickly. Get detailed guidance for correcting each issue, so you know you’ve done it right. Get support from our team of security and compliance experts. We strive to respond to questions in 1 business day or less.
  • 9
    27k1 ISMS
    The 27k1 ISMS is a total, ISO 27001 compliance solution, wrapped into an intuitive, easy to use, low cost system. The software moves away from spreadsheet-based processes, making compliance and certification easy for both implementers and end customers. The software leverages the end customers Document Management System, pointing to policies, supporting documents, evidence etc through the use of URL's/Hyperlinks, thereby saving massive duplication and cost. Version 7 of the software, launched in April, 2022 includes the new, ISO 27002:2022 controls, allowing users to choose the control set on which they want to base their ISMS. They system delivers a single, "go-to" solution for ISO 27001 compliance, certification and continuous improvement.
    Starting Price: $2,500/annum - 5 user system
  • 10
    CyberCompass

    CyberCompass

    CyberCompass

    We build Information Security, Privacy, and Compliance Programs to improve your cyber resilience – saving you and your organization time and money. CyberCompass is a cyber risk management consulting and software firm. We navigate organizations through the complexity of cybersecurity and compliance at half the cost of full-time employees. We design, create, implement, and maintain information security and compliance programs. We provide consulting services and a cloud-based GRC workflow automation platform to save our clients over 65% of the time to become and remain cybersecure and compliant. We provide expertise and support for the following standards and regulations – CCPA/ CPRA, CIS-18, CMMC 2.0, CPA, CTDPA, FTC Safeguards Rule, GDPR, GLBA, HIPAA, ISO-27001, NIST SP 800-171, NY DFS Reg 500, Singapore PDPA, SOC 2, TCPA, TPN, UCPA, VCDPA. We also provide third-party risk management within the CyberCompass platform.
    Starting Price: $5000/year
  • 11
    CyberManager
    Time and cost-saving. Easy set-up & management, intuitive and user-friendly. Subscriptions suit your objectives and organization. Integrated management systems for cyber security, information security, privacy & business continuity. The CyberManager management system gives you full insight and control of an ISMS according to the ISO 27001, NEN 7510, or e.g. BIO norms, and is in line with the certification requirements. Tasks with clear deadlines can be assigned in a focused and often recurring manner, saving you time and money. Everyone, from information security officers, audit managers, or task users, know what to do! With the PIMS integrated with the ISMS, you can manage your AVG/GDPR requirements from within CyberManager. From the dashboard, you have instant insight into the level of compliance with, for example, the AVG or standards such as ISO 27701. Connects to the cyber security concepts identify, protect, detect, respond and recover.
    Starting Price: €1,850 per year
  • 12
    risk3sixty

    risk3sixty

    risk3sixty

    Work with us to assess your program with a seamlessly integrated audit. ​ Get help building framework-based programs for SOC, ISO, PCI DSS & more. Outsource your compliance program and focus more of your time on strategy. We bring the right technology, people, and experience to eliminate security compliance pains. Risk3sixty is ISO 27001, ISO 27701, and ISO 22301 certified. The same methods we employ with our clients allowed us to become the first consulting firm to obtain all three certifications. With over 1,000 engagements under our belt, we know how to audit, implement, and manage compliance programs. Visit our comprehensive library of security, privacy, and compliance resources to help you level up your GRC program. We help companies with multiple compliance requirements certify, implement, and manage their program at scale. We help staff and manage the right-sized team so you don’t have to​.
  • 13
    SYNERGi GRC Platform
    SYNERGi is an award-winning, sophisticated (yet affordable) GRC platform used by organisations to develop, maintain and report compliance against legal and regulatory obligations. The cloud-based platform has a range of different modules to choose from, ensuring you can pick and choose the modules required to meet your business objectives. From managing your ISO 27001 certification process to managing the compliance of your complex supply chain, SYNERGi has sophisticated reporting capabilities to ensure you can create a “single source of truth” when it comes to monitoring cyber risk. We understand that procuring a GRC tool is a significant investment. That’s why we offer a proof of concept to allow you to experience the benefits of SYNERGi, build a business case and validate your choice. The video breaks down the key elements of the platform and highlights what makes IRM’s GRC platform stand out from the competition.
  • 14
    Compleye

    Compleye

    Compleye

    Welcome to the world’s most user-friendly compliance platform, with a 100% certification success rate among internally audited clients. Discover the most user-friendly compliance platform, seamlessly supporting ISO 27001, ISO 9001, ISO 27701, and SOC 2 frameworks for easy and straightforward adherence to industry standards. Achieve GDPR compliance for your company in no time. Our structured roadmap, a dedicated platform for evidence management, and collaborative strategy sessions with a seasoned privacy expert create a holistic and customized experience. Clients passing our internal audit have consistently achieved certification afterward. Internal audits identify risks, enhance operational efficiency, and ensure regulatory compliance. By answering a couple of questions you’ll know exactly how ready you are for external audit and you’ll be able to see a snapshot of what’s missing. We offer a range of compliance modules that you can mix and match to create a solution that works for you.
    Starting Price: €149 per month
  • 15
    Compliance Aspekte

    Compliance Aspekte

    expertree consulting GmbH

    Compliance Aspekte is an intuitive and easy-to-use GRC solution for compliance management. The Compliance Aspekte SCM tool helps SMBs and large enterprises from different business domains implement ISMS and DSMS to comply with any standard, be it general or industry-specific. The solution supports GDPR, TISAX, ASPICE, B3S, ISO 9001, ISO 1400, ISO 22301, ISO 27001, ISO 27019, ISO 31000,BSI IT Grundschutz and counting. It’s a perfect fit for companies that want to: - receive more than just a compliance solution: - combine ISMS and DSMS; - have the support of any standard; - get an affordable pricing model; - use modern UX and UI; - have a flexible and customizable GRC tool.
    Starting Price: €55/user/month
  • 16
    Ostendio

    Ostendio

    Ostendio

    Ostendio is the only integrated security and risk management platform that leverages the strength of your greatest asset. Your people. Ostendio delivers an easy-to-use, cost-effective platform that allows you to assess risk, create and manage critical policies and procedures, educate and empower your people to be secure with security awareness training, and monitor continuous compliance across 250+ security frameworks. With deep customization, advanced intelligence, and flexible controls, you’re always audit-ready, always secure, and always able to take on what’s next. For more information about Ostendio, visit ostendio.com.
  • 17
    HealthSafe

    HealthSafe

    HealthSafe

    HealthSafe dynamicRMS supports environmental, quality and safety and all on the most innovative and cost-effective platform unrivaled across Australasia! Welcome to the future of safety to protect your people. Access your electronic documents with no app to compliment your business operation and save significantly financially whilst improving your health and safety culture. HealthSafe is serious about health and safety and lead Australasia businesses in ensuring their greatest assets return home safe at the end of their working shift. Cyberattacks are real and happening daily accessing your business information. HealthSafe is ISO:27001 Certified Protecting Your Data. HealthSafe replace archiac pricing models dictated by user licences and costly set-up fees. No more apps, no more changing usernames and passwords and easy access to all electronic forms complimenting any business environment.
  • 18
    ZEBSOFT

    ZEBSOFT

    Zebra Software

    ZEBSOFT GRC & ISO management software platform is a holistic approach to managing Governance, Risk & Compliance. With an intuitive and easy to use web interface, ZEBSOFT makes to easy to manage ISO (9001, 14001, 22301, 27001, 45001) and many other standards. ZEBSOFT has powerful integrated modules for Risk, Quality, Environmental, InfoSec, Compliances, policies (templates included) & documents, equipment & asset management with maintenance/calibration/testing planning. Improve internal communication, assign ownership, plan and carry out audits. Book a demo today to see what ZEBSOFT can do!
  • 19
    Scytale

    Scytale

    Scytale

    Scytale is the global leader in security compliance automation, helping companies get compliant and stay compliant with security frameworks like SOC 1, SOC 2, ISO 27001, HIPAA, GDPR, PCI-DSS, and more, without breaking a sweat. Our experts offer personalized guidance to streamline compliance, enabling faster growth and boosting customer trust. Simplify compliance with automated evidence collection and 24/7 control monitoring. Everything you need to get audit-ready 90% faster. Centralize, manage, and track workflows in one place. You can increase sales by showing proof of information security to customers. You can continue to do business as usual, and automate your SOC 2 project. Transform compliance into a well-organized process that allows you to track the status of your workflows. The ultimate automation platform that assists SaaS companies in achieving ISO 27001 and SOC 2 compliance.
  • 20
    Sprinto

    Sprinto

    Sprinto

    Replace the slow, laborious and error-prone way of obtaining SOC 2, ISO 27001, HIPAA, GDPR & PCI DSS compliance with a swift, hassle-free, and tech-enabled experience. Unlike generic compliance programs, Sprinto is specifically designed for cloud-hosted companies. SOC 2, ISO 27001, HIPAA, GDPR & PCI DSS have different implications for different types of companies. This is why generic compliance programs end up giving you more compliance debt and less security. Sprinto is specifically built to suit your needs as a cloud-hosted company. Sprinto is more than just a SaaS tool, it comes baked in with security and compliance expertise. Compliance experts handhold you in live sessions. Custom designed for your needs. No compliance cruft. 14 session, well-structured implementation program. Sense of clarity & control for the head of engineering. 100% compliance coverage. No evidence is shared outside Sprinto. Compliance automation for policies, integrations and all other requirements.
  • 21
    Strike Graph

    Strike Graph

    Strike Graph

    Strike Graph helps companies build a simple, reliable and effective compliance program so that they can get their security certifications quickly and focus on revenue and sales. WE ARE serial entrepreneurs who have built a compliance SAAS solution that simiplifies security certifications such as SOC 2 Type I/II or ISO 27001. We know from experience that these certifications dramatically improve revenue for B2B companies. Facilitated by the Strike Graph platform, key actors in the process including Risk Managers, CTO's, CISO's and Auditors can work collaboratively to achieve trust and move deals. We believe that every organization should have a fair shot at meeting cyber security standards regardless of security framework. As CTO's, sales leaders and founders, we reject the busy-work, security theater and arcane practices currently in the marketplace to achieve certification. We are a security compliance solution company.
  • 22
    compliance.sh

    compliance.sh

    compliance.sh

    Built for startups, scale-ups and enterprises. don't let compliance slow you down. Our platform enables you to get compliant with any framework quicker than its ever been possible. Close deals faster with our AI security questionnaire automation. Our AI generates all of the answers based on your documentation and policies. Use AI to generate any policies you need for all of the common frameworks like ISO 27001, SOC 2 Type II, HIPAA, NIST and GDPR. Use the power of AI to respond to any questionnaire, in any format - all based on your policies and documentation. Use AI to generate any policy you need for any compliance framework with our generative artificial intelligence. Add any associated risks to your risk register, remediate, update and report on each risk under one roof.
  • 23
    ControlCase

    ControlCase

    ControlCase

    Almost every business has to comply with multiple information security related standards and regulations. IT compliance audits are complicated, expensive, and full of challenges. These can include but are not limited to PCI DSS, ISO 27001, GDPR, HIPAA, HITRUST, FISMA, NIST 800-53, MARS-E, BITS FISAP. Managing these audits individually poses a number of challenges for a business; including repetition of efforts, managing multiple audit firms, increased costs, complexity and time. While standards such as PCI DSS, ISO and SOC provide a benchmark for protecting data, criminals are always on the hunt for security vulnerabilities and malware to exploit organizations. The ControlCase Data Security Rating is focused exclusively on understanding your environment and providing solutions that seamlessly integrate security and go beyond just compliance.
  • 24
    ByteChek

    ByteChek

    ByteChek

    Simplify compliance with ByteChek’s advanced and easy-to-use compliance platform. Build your cybersecurity program, automate evidence collection, and earn your SOC 2 report so you can build trust faster, all from a single platform. Self-service readiness assessment and reporting without auditors. The only compliance software that includes the report. Complete risk assessments, vendor reviews, access reviews, and much more. Build, manage, and assess your cybersecurity program to build trust with your customers and unlock sales. Establish your security program, automate your readiness assessment, and complete your SOC 2 audit faster, all from a single platform. HIPAA compliance software to help you prove your company is securing protected health information (PHI) and building trust with healthcare companies. Information security management system (ISMS) software to help you build your ISO-compliant cybersecurity program and earn your ISO 27001 certification.
    Starting Price: $9,000 per year
  • 25
    Conformio

    Conformio

    Advisera

    With Conformio, you can comfortably manage your ISO compliance through easy-to-follow steps and over 40 audit-ready documents. We have helped over 6,000 companies get certified for ISO standards, so we understand how to get this done quickly and efficiently. As the world’s leading company for ISO resources, we know how to help you without breaking the budget. We have the world's best industry experts, who will help you throughout the process to prevent you from getting off track. Our solution includes direct support from the experts, training, and other resources to ensure that you move through the process effortlessly. ISO 27001 certification can be complex, and many tools are hard to use. We have used our deep expertise to package only what you need into an intuitive, modern, and focused solution to ensure that you can guide yourself through the entire process. Use our step-by-step process to help you know where to start, whom to include, and how to finish quickly.
    Starting Price: $999 per year
  • 26
    Mango QHSE
    By integrating your Quality, Health, Safety & Environmental Management systems in the Cloud and on a Mobile App. Organizations who rely on Mango for their QHSE compliance come in all different shapes and sizes. Our clients are located across United Kingdom, Australia, New Zealand and South Africa. Our certifications to both ISO 9001 and ISO 27001 gives you the assurance that we manage our quality and your information security. Supercharge your consulting company's growth by building a new recurring revenue stream and delivering more value to your clients. Mango sets you apart from your competitors. And because it's in the cloud, there’s no question that Mango is also the future of the industry. With Mango in your tool bag, you're able to give your clients an easier, more cost-effective way of tackling their compliance obligations. Mango is a popular Compliance Management solution developed by Mango Limited.
    Starting Price: $250 per month
  • 27
    ARC Cyber Risk Management
    It is a cyber information risk management tool aligned with ISO 27001:2013. It saves time spent on risk management and gives you results that can be audited on yearly basis. It is web based tool that allows you to conduct an information security risk assessment quickly and easily. It supports multiple devices (desktop, laptop, ipad or mobile) and can be accessed from anywhere and anytime. An organisation should be aware of the risks it faces when managing its information. It should be aware of its information assets (applications, services, processes, location etc.), the importance of these assets and the risks associated with them. The arc tool supports the organisation to achieve the above and more by providing modules targeting: Asset Management, Business Impact Assessment, Risk Assessment & User Administration. It helps you to produce consistent, repeatable and reliable risk assessments that save time and money.
  • 28
    ShieldRisk

    ShieldRisk

    ShieldRisk AI

    ShieldRisk is an Artificial Intelligent powered platform for third-party vendor risk assessment with speed and accuracy. The platform is a single, unified platform, executing vendor audits on global security & regulatory framework including GDPR, ISO 27001, NIST, HIPAA, COPPA, CCPA, SOC 1, SOC 2. ShieldRisk AI enables the analysis of auditing and advisory functions, involving time savings, faster data analysis, increased levels of accuracy, more in-depth insight into vendor security posture. ShieldRisk, in consistence with global compliance standards, helps the organizations transform cybersecurity programs to enable and provide risk free digital business strategies. We help organizations measure their vendors’ digital resilience, maximize recoveries, and lower their total cost of risk, while providing cybersecurity build-or-buy decisions. Our family of single and dual view platforms are easy to use and provide the clearest, most accurate screening and security analysis.
  • 29
    Neumetric

    Neumetric

    Neumetric

    Certification without automation is almost impossible, and compliance should be inexpensive to be effective. Security and compliance are an ongoing journey that needs to be enabled by a reliable partner. Certification is an orderly & organized journey, success begins with a well-planned roadmap. Good execution along all security tracks and automation speeds up reaching milestones. With Neumetric, complex compliance is made easy and is supported by security experts, so you can reduce the need for in-house experts. Neumetric streamlines compliance management with its centralized task management system, simplifying adherence to regulations such as GDPR and ISO certification by consolidating tasks onto one platform. It enhances tracking, ensures effective administration & prepares organizations for diverse regulatory requirements. Simplifies document creation & management across domains, particularly beneficial for systems like ISMS, automating tasks and providing a centralized dashboard.
  • 30
    Restorepoint

    Restorepoint

    ScienceLogic

    Restorepoint enables organizations to increase availability, security and compliance by automating critical tasks across their multi-vendor infrastructures Restorepoint automates network configuration backup, recovery, compliance analysis, and change management for more than 100 network and security vendors. Save hours of network administration, auditing time, and reduce risk by using a single solution for multi-vendor management. Meet internal, best practice or external network security standards such as PCI, GDPR, ITIL, ISO27001, NIST, SOX and HIPAA. Automate network change processes, make complex network configuration changes in seconds, and see the results. Automatically discover manage and track your network assets. Forget about maintaining network asset management spreadsheets. Save hours of administration per week, backup network configurations without complex scripts or manual process.
  • 31
    CyberArrow

    CyberArrow

    CyberArrow

    Automate the implementation & certification of 50+ cybersecurity standards without having to attend audits. Improve and prove your security posture in real-time. CyberArrow simplifies the implementation of cyber security standards by automating as much as 90% of the work involved. Obtain cybersecurity compliance and certifications quickly with automation. Put cybersecurity on autopilot with CyberArrow’s continuous monitoring and automated security assessments. Get certified against leading standards via a zero-touch approach. The audit is carried out by auditors using the CyberArrow platform. Get expert cyber security advice from a dedicated virtual CISO through the chat function. Get certified against leading standards in weeks, not months. Safeguard personal data, comply with privacy laws, and earn the trust of your users. Secure cardholder information and instill confidence in your payment processing systems.
  • 32
    Apptega

    Apptega

    Apptega

    Simplify cybersecurity and compliance with the platform that’s highest rated by customers. Join thousands of CISOs, CIOs, and IT professionals who are dramatically reducing the cost and burden of managing cybersecurity and compliance audits. Learn how you can save time and money, have great cybersecurity, and grow your business with Apptega. Go beyond one-time compliance. Assess and remediate within a living program. Confidently report with one click. Quickly complete questionnaire-based assessments and use Autoscoring to pinpoint gaps. Keep your customers’ data safe in the cloud and out of the hands of cybercriminals. Ensure your compliance with the European Union's official privacy regulation. Prepare for the new CMMC certification process to maintain your government contracts. Enjoy Enterprise-class capabilities paired with consumer app. Quickly connect your entire ecosystem with Apptega’s pre-built connectors and open API.
  • 33
    ZenGRC

    ZenGRC

    Reciprocity

    ZenGRC by Reciprocity is an enterprise-grade security solution for compliance and risk management. Trusted by the world's leading companies, including Walmart, GitHub, airbnb, and Genesys, ZenGRC offers businesses efficient control tracking, testing, and enforcement. It comes with system-of-record for compliance, risk assessment, centralized dashboards, streamlined workflow, and unified control management.
    Starting Price: $2500.00/month
  • 34
    ComplyAssistant

    ComplyAssistant

    ComplyAssistant

    ComplyAssistant was founded in 2002 to provide strategic planning and information privacy and security solutions. We are experts in risk assessment, risk mitigation and attestation readiness. Our GRC software is scalable for any size organization and offers unlimited user and location licenses. With over 100 healthcare clients nationwide, we are steadfast advocates for a culture of compliance, where security and compliance are foundational to healthcare operations.
  • 35
    MetricStream

    MetricStream

    MetricStream

    Reduce losses and risk events with forward-looking risk visibility. Enable a modern and integrated risk management approach with real-time aggregated risk intelligence and their impact on business objectives and investments. Protect brand reputation, lower the cost of compliance, and build regulators and board’s trust. Stay on top of evolving regulatory requirements, proactively manage compliance risks, policies, cases, and controls assessments. Drive risk-aware decisions and accelerate business performance by aligning audits to strategic imperatives, business objectives and risks. Provide timely insights on risks and strengthen collaboration across various functions. Reduce exposure to third-party risks, make superior sourcing decisions. Prevent third-party risk incidents with continuous third-party risk, compliance and performance monitoring. Simplify and streamline entire third-party risk management lifecycle.
  • 36
    Abriska

    Abriska

    Ultima Risk Management

    Abriska is a Web-based tool (think software as a service) with a number of modules all focused on helping organizations implement a best practice approach to managing risk. The first module URM developed addressed information security risk and was followed with others looking at business continuity, supplier risk and operational risk. URM is a Microsoft partner and, as you would naturally expect, Abriska has been developed utilizing standard Microsoft technologies (e.g. .net core, SQL server). Abriska is, also, hosted within Azure, Microsoft’s cloud computing environment. Abriska has been adopted by a wide range of organizations in different industry sectors, most typically when looking to certify or comply with an International Standard (e.g. ISO 27001 and ISO 22301) and are looking for a purpose-designed risk management product that is guaranteed to meet the Standard’s requirements. URM has worked with organizations starting their risk management journey.
  • 37
    Perium

    Perium

    Perium BV

    Perium; the most user-friendly platform for complete risk management Perium is the all-in-one platform for risk management. In no time at all you will be equipped with an intuitive and flexible system for risk management and reporting. From now on, meet all standards for security, privacy, and digital resilience. Protect the data of your employees, customers, suppliers, and your organization quickly, simply, and smartly with Perium. Standards available (new ones added all the time): ISO27001, ISO27002, BIO, NEN7510, NTA7516, NEN7512, NEN7513, ISO27701, HKZ, ISO9001, ISO50001, DigiD, DNB Good Practice, BIC, ISQM, PCI-DSS, Suwinet, Wpg, IBP Onderwijs, NIS2 Directive, DORA, PIMS, ISMS, NCSC Handreiking, NIST CSF, NIST AI, NVZ Gedragslijn, Cloud Control Matrix, Horizontaal Toezicht
    Starting Price: $500
  • 38
    ISO Manager

    ISO Manager

    ISO Manager

    All-in-one digital command center designed specifically to manage ISO 27001:2013 and ISO 9001:2015, sections 4-10 auditable requirements and all applicable GRC compliance requirements (legal/regulatory and contractual). ISO 27001:2013 and ISO 9001:2015 ISO Manager is the one of simplest ISO management software in the world. Proven in large-scale deployments ISO Manager Cloud SaaS can be used by businesses of all sizes. ISO Manager is based on our proprietary ISO 27001 framework, which is a simple step-by-step process of implementing and managing ISO 27001`s section 4-10 generic requirements. Task management is one of the most tedious requirements of ISO 27001. Our software automatically organizes tasks into a simple calendar-based management system for easy compliance and time management. Everything you need to implement, certify and manage ISO 27001:2013 and ISO 9001:2015. Includes a free ISO 27001 toolkit (MS Word, Excel).
  • 39
    VigiTrust

    VigiTrust

    VigiTrust

    Educate your staff on the policies and procedures and the reasons for them, with VigiTrust’s engaging and informative eLearning. Vulnerability scanning, assessment, reporting with questionnaires, surveys and check-sheets and comprehensive, interactive reports and charts. Achieve continuous compliance across a number of regulations and standards (e.g. GDPR, PCI DSS and ISO27001) with one single program and platform. VigiTrust is an award-winning provider of Integrated Risk Management (IRM) SaaS solutions to clients in 120 countries in the hospitality, retail, transportation, higher education, government, healthcare, and eCommerce industries. VigiTrust solutions allow clients and partners to prepare for, validate, and maintain compliance with legal and industry frameworks and regulations on data privacy, information governance, and compliance.
  • 40
    Diligent Risk Intelligence Data
    Automated real-time monitoring and search tool for negative news, watchlist, sanction, and politically exposed person data. Protect your institution from reputational, AML, and financial crime risks. Diligent’s patented search and monitoring capability offers real-time, accurate negative news and risk information using machine learning and relevancy score calculation. Screen against 1400+ watchlists, sanctions, and embargo lists in real-time with our comprehensive screening capability. Utilize automated monitoring for sanctions, watchlists, and state-owned entities. Map beneficial ownership and detect risks during crises for customers and vendors. We are committed to providing a robust and secure service that protects all our customers’ data. Diligent’s Security Program is governed based on the NIST Cybersecurity Framework and Diligent follows ISO/IEC 27001 standards to keep information assets secure by implementing an Information Security Management System (ISMS).
  • 41
    ProActive QMS

    ProActive QMS

    ProActive QMS

    ISO and BRC compliance software meet the requirements of multiple management standards including ISO 9001, 14001, ISO 45001, ISO 27001, and the BRC standards. Intuitive powerful CAPA software, capturing continual improvement activities, non-conformities, root cause analysis, corrective and preventive actions, and top loss performance data. Effective version and change controls for system documents and controlled forms. Location issue controls for user access to role-related documents only. Compliance evaluation software listing compliance requirements, departmental/area accountability, guidance on legal and other requirements conformity for single or multiple standards including ISO 9001, ISO 14001, ISO 45001, ISO 27001, etc. Supplier, service provider, and contractor qualification, ongoing assessment, and performance enhancement made easy through customized risk work streams, assessments, software scheduled re-assessments, and targeted action logs.
    Starting Price: $150.95 per month
  • 42
    Trava

    Trava

    Trava

    Your cybersecurity needs are unique and require unique solutions. We meet you where you are and walk you through your assessment, compliance, and insurance journey, every step of the way. Your destination may be achieving compliance with industry certifications such as SOC2 or ISO27001, but it doesn’t stop there. With Trava, our modern tools can help you bridge the gap between where you are and where you want to be by giving you the control to assess your risk, repair the most vulnerable areas, and transfer risk through insurance. Our platform is simple, we provide you better security/risk insights on your potential clients so that carriers can make a more informed policy quote decision (which usually means a lower quote than your competitors). Compliance is an important part of a comprehensive cybersecurity plan. At Trava, we help you along your compliance journey. Expand your service offerings, increase revenue, and become a trusted strategic partner to your clients.
  • 43
    BCMsoft

    BCMsoft

    KMIR Consultants

    Your entreprise faces potential threats like natural disasters, cybercriminality, etc Whatever the event, don’t put your business at risk. Make sure that your Business Continuity Plan is ready and efficient with. Synchronized with company directories and applications. Web-base Business Continuity application. Mature & complete Saas or Site license main independent modules. Risk Management Business Continuity Internal Control. Build and maintain your BCP. Follows the 4 steps PDCA wheel. Easy integration of existing BCP. Compliant with ISO 22301 BCP standard. Relies on security and crisis standards like MEHARI, EBIOS, COSO, Basel, SOX, etc. Risk Management module. Identify major company risks Assess risks in line with Basel III recommendations. Manage inherent and residual risks. Mitigate risks and manage action plan. Monitor KRI. Business Continuity Module. Assess the major company processes. Assess the major company assets. Design the BIA Design test scenario.
  • 44
    Vanta

    Vanta

    Vanta

    Thousands of fast-growing companies trust Vanta to help build, scale, manage and demonstrate their security and compliance programs and get ready for audits in weeks, not months. By offering the most in-demand security and privacy frameworks such as SOC 2, ISO 27001, HIPAA, and many more, Vanta helps companies obtain the reports they need to accelerate growth, build efficient compliance processes, mitigate risks to their business, and build trust with external stakeholders. Simply connect your existing tools to Vanta, follow the prescribed guidance to fix gaps, and then work with a Vanta-vetted auditor to complete audit.
  • 45
    Thoropass

    Thoropass

    Thoropass

    An audit without aggravation? Compliance without crisis? Yep, that’s what we’re talking about. SOC 2, ISO 27001, HITRUST, PCI DSS, and all of your favorite information security frameworks now worry-free. Whether you need last-minute compliance to close a deal, or multiple frameworks to expand into new markets, we can solve all of your challenges on a single platform. If you’re new to compliance or rebooting old processes, we can get you started quickly. Free your team from time-consuming evidence collection so that they can focus on strategy and innovation. Complete your audit end-to-end on Thororpass, without gaps or surprises. Our in-house auditors can provide you with the just-in-time support you need and use our platform to expand that into future-proof strategies for years to come.
  • 46
    vsRisk

    vsRisk

    Vigilant Software

    Conduct quick and hassle-free information security risk assessments. Follow a proven process to ensure compliance with ISO 27001. Reduce the time spent on risk assessments by up to 80%. Generate audit-ready reports, year after year. Follow our built-in tutorials through each step of the process. Generate audit-ready statements of applicability, risk treatment plans, and more. Select threats and vulnerabilities from built-in databases. Generate a risk treatment plan and an SoA, ready for review by auditors. Eliminate errors associated with using spreadsheets. Accelerate risk mitigation actions with built-in control and risk libraries. Track implementation tasks against risks. Detail how a risk to personal data will impact the parties involved. Conduct privacy risk assessments to protect personal data. We offer single-user and multi-user access via monthly and annual subscriptions.
    Starting Price: $189.02 per month
  • 47
    securityprogram.io
    Excellent security for small companies. Easily build a standard and audit-ready cybersecurity program. We want to make excellent security accessible to smaller organizations, and help them build legitimate security programs so they can win deals. Perfect for startups, you're already sprinting. Leverage a tool and a team that can keep pace with you. Document templates and built-in training allow you to make pragmatic improvements that improve security and demonstrate alignment to standards that customers trust. Your security program begins with reviewing and adopting security policies. We built the simplest possible policies that adhere to NIST 800-53 standards. We mapped the standards so that you'll know you're covered. We cross-reference our program activities to other standards including SOC 2, ISO 27001, NIST CSF, CIS 20, and CMMC to make sure you get credit for the work you do with customers and your management team.
    Starting Price: $99 one-time payment
  • 48
    Ignyte Assurance Platform

    Ignyte Assurance Platform

    Ignyte Assurance Platform

    Ignyte Assurance Platform is an AI-enabled integrated risk management platform that helps organizations from different industries implement simplified, measurable, and repeatable GRC processes. One of the main objectives of this platform is to ensure that users are able to easily keep up and comply with changing regulations, standards, and guidelines related to cybersecurity. Ignyte Assurance Platform provides users with automated ways of continuously monitoring and assessing how their organization is adhering to the requirements specified under GDPR, HIPAA, PCI-DSS, FedRAMP, FFIEC, FISMA, and PCI-DSS. Security frameworks and regulations are automatically mapped to the internal controls and policies they are implementing. The compliance management platform also offers audit management capabilities that make it easy for users to gather and organize the pieces of information and evidence needed by external auditors.
  • 49
    ProActive Compliance Tool

    ProActive Compliance Tool

    ProActive Compliance Tool

    The ProActive Compliance Tool helps you comply with the correct internal and external laws and regulations. Whether it’s about information security or going through the right process for your (internal) audit or certification, with the PCT you can easily and without knowledge get started. This user-friendly and well-organized digital tool ensures that your company gains and maintains insight into your management information and certifications. The ProActive Compliance Tool is an online tool for the design, implementation, and maintenance of your management system. With the PCT you get a grip on information security, business continuity, quality, and risk management. Document, analyze, and optimize your business information. The PCT allows you to store the documentation of your organization in one central place. The PCT is suitable for all common standards, certification schemes, and assessment guidelines.
    Starting Price: €220.50 per month
  • 50
    Hicomply

    Hicomply

    Hicomply

    Say goodbye to long email chains, hundreds of spreadsheets, and complicated internal processes. Stand out from the crowd. Increase your competitive advantage with key information security certifications, achieved quickly and easily with Hicomply. Build, house, and manage your organization's information security management system in the Hicomply platform. No more wading through piles of documents for the latest updates on your ISMS. View risk assessments, monitor project processes, check for outstanding tasks, and more, all in one place. Our ISMS dashboard gives you a live and real-time view of your ISMS software, ideal for your CISO or information security and governance team. Hicomply’s simple risk matrix scores your organization’s residual risks based on likelihood and impact. It also suggests possible risks, mitigation actions, and controls, so you can keep on top of all risks across your business.